Page 21 of 107 results (0.007 seconds)

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 1

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2023, CVE-2012-2024, CVE-2012-2025 y CVE-2012-2026. • https://www.exploit-db.com/exploits/19139 http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securityfocus.com/bid/53422 http://www.securitytracker.com/id?1027047 https://exchange.xforce.ibmcloud.com/vulnerabilities/75445 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 14EXPL: 0

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2024, CVE-2012-2025 y CVE-2012-2026. • http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securityfocus.com/bid/53422 http://www.securitytracker.com/id?1027047 https://exchange.xforce.ibmcloud.com/vulnerabilities/75446 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 14EXPL: 0

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2025 y CVE-2012-2026. • http://osvdb.org/81756 http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securityfocus.com/bid/53422 http://www.securitytracker.com/id?1027047 https://exchange.xforce.ibmcloud.com/vulnerabilities/75447 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 14EXPL: 0

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE-2012-2025 y CVE-2012-2026. • http://osvdb.org/81757 http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securityfocus.com/bid/53422 http://www.securitytracker.com/id?1027047 https://exchange.xforce.ibmcloud.com/vulnerabilities/75448 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 14EXPL: 0

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2025. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, y CVE-2012-2025. • http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securityfocus.com/bid/53422 http://www.securitytracker.com/id?1027047 https://exchange.xforce.ibmcloud.com/vulnerabilities/75449 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •